Aim. Develop a series of Success Factors for infrastructure security ... service password-encryption. no service udp-small-servers. no service tcp-small-servers ... – PowerPoint PPT presentation
Develop a series of Success Factors for infrastructure security
Demonstrate the Success Factors in a Physical security analogy
Extend the analogy to the Digital world
Describe typical faults in infrastructure security
3 Good Security Security Success Factors
Multiple layers of protection
Defence in-depth
No direct access to customer data
Utilises multiple technologies including
Access control
Breach detection
Auditing or recording key events
Should integrate Human and Mechanised systems
What is not specific required is denied
4 Security systems
Testing the key success factors in the real world
5 Good Security A Physical Analogy Motion Detector Guard 6 Security Success Factors Applied
Multiple technologies including
Access control
Breach detection
Auditing
Ensures one fault does not put the crown jewels at risk
Use of manual and digital security Guard 7 E-security systems
Relating the digital-world to the real world
8 E-security systems
A model that works
9 Countermeasures Digital Physical Door Lock Firewall Security Camera Activity Logs Movement Sensors Intrusion Detection Security Guard Security Technician Physical Asset Digital Asset System Logs 10 Security Success Factors Applied Interface of manual and digital security Security Console
Multiple technologies including
Access control
Breach detection
Auditing
Ensures one fault does not put the crown jewels at risk
data
Multiple layers of security
buys time to repel attacker and prevents bert endangering the jewels
Customer data not inDMZ
11 Common Faults 12 Common Faults Overall configuration design Corporate Databases Customer Data Enterprise Systems Encrypted information securely transferring over the Internet Further protection of the Intranet Internet Internal Firewall Intranet Web Server Perimeter Firewall Application Server ? Authentication and permissions ? Merchant securely identified via Certificates Central role of the application server that will connect to all data sources Internet Databases SET payment protocol that sends the users details directly to the bank Certification Authority Bank User securely identified via certificates 13 Common Faults Router
Access lists absent, incomplete or applied to the wrong interface
SNMP open with Community string of Public ... (Go on, have a guess)
Telnet open - allowing unrestricted terminal access to the internet
Small services open
And even if the perimeter router isnt yours WHO PAYS THE PRICE IF IT IS HACKED 14 Bad Config - router 1 of 1
pantsshow startup-config
hostname pants
enable password cisco
interface Serial0/0
ip address 194.117.132.10 255.255.255.252
interface FastEthernet1/0
ip address 192.188.144.81 255.255.255.252
ip route 0.0.0.0 0.0.0.0 194.117.132.9
ip route 192.193.97.65 255.255.255.255 195.188.144.82
snmp-server community public RO
snmp-server community private RW
line con 0
line aux 0
line vty 0 4
password cisco
login
!
15 After 16 After router 1 of 2
service password-encryption
no service udp-small-servers
no service tcp-small-servers
hostname pants
enable secret 5 1s1gNTDLK8LhaSdgKlDUpR84OY1
enable password notused
!
interface Serial0/0
ip address 192.117.132.10 255.255.255.8
ip access-group 102 in
!
interface FastEthernet1/0
ip address 195.188.144.81 255.255.255.0
! ip access-group 103 in
17 After router 1 of 2
! Management controls
access-list 1 permit 193.193.97.65
access-list 1 permit 193.193.116.0 0.0.0.255
!
! Spoof rfc 1918 filter
access-list 102 deny ip 195.188.144.0 0.0.0.255 any
access-list 102 deny ip 10.0.0.0 0. 255 . 255 .255 any
!
! Traffic filter
access-list 102 permit tcp any host 195.188.144.68 eq www
access-list 102 permit tcp any host 195.188.144.66 eq smtp
access-list 102 permit ip any host 195.188.144.66
!
! Egress rules
access-list 103 permit ip 195.188.144.0 0.0.0.255 any
access-list 103 deny ip any any
18
snmp-server community x1xx RO 1
snmp-server community x1xx RW 1
line con 0
password GMxQttt98
login
line aux 0
line vty 0 4
access-class 1 in
password Tmtttts
login
19 Common Faults - Firewalls
No anti-spoofing
Default passwords, Rules or Config
Unused services
Rules confused undocumented
No consideration given to error logging or the return connection (which can stop many hacks !!!)
PowerShow.com is a leading presentation sharing website. It has millions of presentations already uploaded and available with 1,000s more being uploaded by its users every day. Whatever your area of interest, here you’ll be able to find and view presentations you’ll love and possibly download. And, best of all, it is completely free and easy to use.
You might even have a presentation you’d like to share with others. If so, just upload it to PowerShow.com. We’ll convert it to an HTML5 slideshow that includes all the media types you’ve already added: audio, video, music, pictures, animations and transition effects. Then you can share it with your target audience as well as PowerShow.com’s millions of monthly visitors. And, again, it’s all free.
About the Developers
PowerShow.com is brought to you by CrystalGraphics, the award-winning developer and market-leading publisher of rich-media enhancement products for presentations. Our product offerings include millions of PowerPoint templates, diagrams, animated 3D characters and more.